Method, device, equipment and system for generating DHCP (Dynamic Host Configuration Protocol) Snooping binding table

A binding table, IP address technology, applied in the field of communication, can solve problems such as user traffic loss

Active Publication Date: 2012-04-11
HUAWEI TECH CO LTD
View PDF1 Cites 12 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0004] The embodiment of the present invention provides a method, system and device for generating a DHCP Snooping binding table, so as to solve the problem that some user traffic is lost due to the lack of part of the DHCP Snooping binding table during the DHCP Snooping startup process of the network device

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method, device, equipment and system for generating DHCP (Dynamic Host Configuration Protocol) Snooping binding table
  • Method, device, equipment and system for generating DHCP (Dynamic Host Configuration Protocol) Snooping binding table
  • Method, device, equipment and system for generating DHCP (Dynamic Host Configuration Protocol) Snooping binding table

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0030] The embodiment of the present invention provides a method for generating a DHCP Snooping binding table, see figure 1 ,

[0031] figure 1 It is a method flowchart of an embodiment of the present invention, including:

[0032] 102. Construct a request message for obtaining DHCP user information, and send the request message to a DHCP server;

[0033] After the network device starts the DHCP Snooping function through the command line, the DHCP Snooping protocol monitors the DHCP packets and establishes the DHCP Snooping binding table. The entries in the binding table include: the user's IP address, MAC address, ingress Local area network (Virtual LAN, VLAN) number, for example, such as figure 2 As shown, the MAC address and IP address of user A are: A, 10.1.1.1; the MAC address and IP address of user B are: B, 10.1.1.2, start the DHCP Snooping function on the network device through the command line, and the network device monitors The DHCP snooping binding table shown...

Embodiment 2

[0055] The embodiment of the present invention provides a method for generating a DHCP Snooping binding table, see Image 6 , Image 6 It is a method flowchart of the embodiment of the present invention. Compared with Embodiment 1, the embodiment of the present invention further adds the step of setting DHCP Snooping monitoring network segment information before the step 102 of Embodiment 1, so that the network device can more accurately send The DHCP server obtains the user information monitored by DHCP Snooping, and the embodiment of the invention includes:

[0056] 402. Determine the network segment information monitored by DHCP Snooping;

[0057] Before the network device starts the DHCP Snooping function through the command line, further, the network segment information monitored by the DHCP Snooping can be set, and the monitored network segment information can be negotiated with the DHCP server in advance, and the DHCP server only distributes the network information to ...

Embodiment 3

[0080] The embodiment of the present invention provides a device for generating DHCP Snooping entries, see Figure 8 , Figure 8 It is a schematic diagram of a device implemented in the present invention. Preferably, the device includes: a message sending unit 802 , a message receiving unit 804 , and a message processing unit 806 .

[0081] A message sending unit 802, configured to construct a request message to obtain DHCP user information, and send the request message to the DHCP server, the request message can be generated by extending the DHCP Inform message, specifically the extended message For the format, please refer to Step 102 of Embodiment 1 of the present invention;

[0082] The message receiving unit 804 is configured to receive a response message from the DHCP server corresponding to the request message, and extract the user information in the response message, where the user information includes the user Internet Protocol IP address, media access control MAC a...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The embodiment of the invention provides a method, device, equipment and system for generating a dynamic host configuration protocol (DHCP) Snooping binding table. The method comprises the steps of: structuring a request message used for acquiring DHCP user information, and sending the request message to a DHCP server; receiving a response message, corresponding to the request message, of the DHCP server, and extracting the user information in the response message, wherein the user information comprises a user internet protocol (IP) address and a media access control (MAC) address; and acquiring a user virtual local area network (VLAN) number and input port number according to the MAC address to further generate the DHCP Snooping binding table. By adopting the technical scheme provided by the embodiment of the invention, the DHCP binding table can be generated for a user with established connection with the DHCP server before DHCP Snooping is started, and the problem of flow loss of a part of users due to DHCP Snooping binding table deficiency of the part of users in a DHCP Snooping starting process can be solved.

Description

technical field [0001] Embodiments of the present invention relate to the field of communication technologies, and in particular to a method, system and device for generating a Dynamic Host Configuration Protocol Snooping (DHCP Snooping) binding table. Background technique [0002] Dynamic Host Configuration Protocol (DHCP) snooping (Snooping) technology is a security feature of DHCP. By monitoring the DHCP messages between DHCP users and DHCP servers, the DHCP Snooping binding table is established and maintained. When using the binding table, the address resolution protocol (Address Resolution Protocol, ARP) message and the Internet Protocol (Internet Protocol, IP) message are checked, and the illegal message is filtered to realize the network security function. The DHCP Snooping binding table includes user Internet Protocol (Internet Protocol, IP) address, Media Access Control (Media Access Control, MAC) address, ingress port number, virtual local area network (Virtual LAN...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L12/56H04L29/12H04L45/74
CPCH04L43/08H04L61/103H04L12/26H04L61/2015H04L63/00H04L67/42H04L63/0876H04L63/1483H04L63/162H04L61/5014H04L67/01
Inventor 韩志冲于斌
Owner HUAWEI TECH CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products